scispace - formally typeset
A

Adam O'Neill

Researcher at University of Massachusetts Amherst

Publications -  66
Citations -  4782

Adam O'Neill is an academic researcher from University of Massachusetts Amherst. The author has contributed to research in topics: Encryption & Cryptography. The author has an hindex of 26, co-authored 62 publications receiving 4386 citations. Previous affiliations of Adam O'Neill include Centrum Wiskunde & Informatica & Boston University.

Papers
More filters
Journal ArticleDOI

Privacy-preserving network provenance

TL;DR: A novel application of searchable symmetric encryption (SSE) and more generally structured encryption (SE) is proposed to preserve the confidentiality of provenance (sub)graphs while allowing users to query and access the parts of the graph for which they are authorized.
Book ChapterDOI

Enhanced Chosen-Ciphertext Security and Applications

TL;DR: In this article, a new notion of enhanced chosen-ciphertext security ECCA for public-key encryption was introduced, where the decryption oracle provided to the adversary is augmented to return not only the output of a decryption algorithm on a queried ciphertext, but also a randomness-recovery algorithm associated to the scheme.
Posted ContentDOI

$\mathcal{E}\text{psolute}$: Efficiently Querying Databases While Providing Differential Privacy

TL;DR: In this article, the authors present a model for differentially private outsourced database system and a concrete construction that provably conceals the aforementioned leakages, while remaining efficient and scalable.
Book ChapterDOI

Leakage-Resilient Public-Key Encryption from Obfuscation

TL;DR: A compiler is presented that transforms any public-key encryption or signature scheme to one that is continual leakage resilient with leakage on key updates, assuming indistinguishability obfuscation and adapting and optimizing recent techniques of Sahai and Waters STOC 2014 that make any encryption scheme sender-deniable.
Book ChapterDOI

Deniable Functional Encryption

TL;DR: The concept of receiver deniability for functional encryption was introduced by Boneh et al. as mentioned in this paper, where a receiver in possession of a key k can compute from any encryption of a message x the value Fk,i¾?x according to the scheme's functionality.